Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security 2019
DOI: 10.1145/3321705.3329813
|View full text |Cite
|
Sign up to set email alerts
|

Misbinding Attacks on Secure Device Pairing and Bootstrapping

Abstract: In identity misbinding attacks against authenticated key-exchange protocols, a legitimate but compromised participant manipulates the honest parties so that the victim becomes unknowingly associated with a third party. These attacks are well known, and resistance to misbinding is considered a critical requirement for security protocols on the Internet. In the context of device pairing, on the other hand, the attack has received little attention outside the trusted-computing community. This paper points out tha… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 18 publications
(19 citation statements)
references
References 34 publications
0
19
0
Order By: Relevance
“…As noted by Sethi et al [34], all device pairing and bootstrapping protocols are vulnerable to misbinding attacks. These attacks require that the device being configured by the user has already been compromised.…”
Section: Discussion and Future Workmentioning
confidence: 99%
See 3 more Smart Citations
“…As noted by Sethi et al [34], all device pairing and bootstrapping protocols are vulnerable to misbinding attacks. These attacks require that the device being configured by the user has already been compromised.…”
Section: Discussion and Future Workmentioning
confidence: 99%
“…Experimental implementations have been developed to examine the protocol [25,41]. Furthermore, the EAP-NOOB protocol has been modeled with mCRL2 11 formal modeling language [30] to simulate protocol behavior and with ProVerif 12 tool for verifying its security characteristics [34].…”
Section: Eap-noobmentioning
confidence: 99%
See 2 more Smart Citations
“…Therefore, these verification results are difficult to interpret. Furthermore, the security analysis using the protocol verification tools has not been discussed even though multiple research works [25][26][27] have adopted these formal methods to evaluate the security of their proposals based on a predefined set of authentication properties. Also, we have noticed that numerous SDP schemes are based on a threat model, inspired from the Dolev-Yao intruder capabilities [6].…”
Section: Introductionmentioning
confidence: 99%